Analysis

  • max time kernel
    149s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    18-01-2021 07:25

General

  • Target

    _MVOCEANGLORY_Inquiry.xlsx

  • Size

    1.7MB

  • MD5

    92484ad004022b18f529dc8420117aee

  • SHA1

    2b614a1f275f6fff2fa6ff2362e343a8f7af3b07

  • SHA256

    8a59252c90714f9b4221ca33dfe39baa66254a69f7d074aae1994f58c55da736

  • SHA512

    7703a2d1bc91178a45bad9a3fe4e4ac9fb14fb8b8f3e7fa2b448ac8e3b428000b29b220a85f567e53a1d0173e7cf1f658381b5be7ce19d47599d9fce54622d1b

Malware Config

Extracted

Family

formbook

C2

http://www.kaiyuansu.pro/incn/

Decoy

1bovvfk93jd.com

enlightenedhealthcoaching.com

findthatsmartphone.com

intelligentsystemsus.com

xn--lmsealamientos-tnb.com

eot0luh5ia.men

babanewshop.com

beyond-bit.com

meritane.com

buythinsecret.com

c2ornot.com

twelvesband.com

rktlends.com

bourseandish.com

happyshop88.com

topangacanyonvintage.com

epersonalloansonline.com

roofers-anaheim.com

shanghaiys.net

bickel.wtf

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Xloader

    Xloader is a rebranded version of Formbook malware.

  • Xloader Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde C:\Users\Admin\AppData\Local\Temp\_MVOCEANGLORY_Inquiry.xlsx
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:2044
    • C:\Windows\SysWOW64\autoconv.exe
      "C:\Windows\SysWOW64\autoconv.exe"
      2⤵
        PID:1840
      • C:\Windows\SysWOW64\cmstp.exe
        "C:\Windows\SysWOW64\cmstp.exe"
        2⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1116
        • C:\Windows\SysWOW64\cmd.exe
          /c del "C:\Users\Public\vbc.exe"
          3⤵
            PID:2000
      • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
        "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
        1⤵
        • Blocklisted process makes network request
        • Loads dropped DLL
        • Launches Equation Editor
        • Suspicious use of WriteProcessMemory
        PID:752
        • C:\Users\Public\vbc.exe
          "C:\Users\Public\vbc.exe"
          2⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious use of WriteProcessMemory
          PID:476
          • C:\Users\Public\vbc.exe
            "{path}"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: MapViewOfSection
            • Suspicious use of AdjustPrivilegeToken
            PID:1580

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Exploitation for Client Execution

      1
      T1203

      Defense Evasion

      Scripting

      1
      T1064

      Modify Registry

      1
      T1112

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Public\vbc.exe
        MD5

        1c68b56f273eab047eccce3cbad492a5

        SHA1

        76598e8315496d2bfcaa35edd12f521483ff5c31

        SHA256

        6961aeab02e7dafda1e2f16e9ec88fd5dce6199925a71f22657a2c48627ae087

        SHA512

        7f24e6f61a86314e91275d4492b74659ca34f036fb32c20eccaebd68410a228dae3d1bca2f6faa74933692b50a19aca693b3c5ca803c3717175e19b58d1ba6e6

      • C:\Users\Public\vbc.exe
        MD5

        1c68b56f273eab047eccce3cbad492a5

        SHA1

        76598e8315496d2bfcaa35edd12f521483ff5c31

        SHA256

        6961aeab02e7dafda1e2f16e9ec88fd5dce6199925a71f22657a2c48627ae087

        SHA512

        7f24e6f61a86314e91275d4492b74659ca34f036fb32c20eccaebd68410a228dae3d1bca2f6faa74933692b50a19aca693b3c5ca803c3717175e19b58d1ba6e6

      • C:\Users\Public\vbc.exe
        MD5

        1c68b56f273eab047eccce3cbad492a5

        SHA1

        76598e8315496d2bfcaa35edd12f521483ff5c31

        SHA256

        6961aeab02e7dafda1e2f16e9ec88fd5dce6199925a71f22657a2c48627ae087

        SHA512

        7f24e6f61a86314e91275d4492b74659ca34f036fb32c20eccaebd68410a228dae3d1bca2f6faa74933692b50a19aca693b3c5ca803c3717175e19b58d1ba6e6

      • \Users\Public\vbc.exe
        MD5

        1c68b56f273eab047eccce3cbad492a5

        SHA1

        76598e8315496d2bfcaa35edd12f521483ff5c31

        SHA256

        6961aeab02e7dafda1e2f16e9ec88fd5dce6199925a71f22657a2c48627ae087

        SHA512

        7f24e6f61a86314e91275d4492b74659ca34f036fb32c20eccaebd68410a228dae3d1bca2f6faa74933692b50a19aca693b3c5ca803c3717175e19b58d1ba6e6

      • \Users\Public\vbc.exe
        MD5

        1c68b56f273eab047eccce3cbad492a5

        SHA1

        76598e8315496d2bfcaa35edd12f521483ff5c31

        SHA256

        6961aeab02e7dafda1e2f16e9ec88fd5dce6199925a71f22657a2c48627ae087

        SHA512

        7f24e6f61a86314e91275d4492b74659ca34f036fb32c20eccaebd68410a228dae3d1bca2f6faa74933692b50a19aca693b3c5ca803c3717175e19b58d1ba6e6

      • \Users\Public\vbc.exe
        MD5

        1c68b56f273eab047eccce3cbad492a5

        SHA1

        76598e8315496d2bfcaa35edd12f521483ff5c31

        SHA256

        6961aeab02e7dafda1e2f16e9ec88fd5dce6199925a71f22657a2c48627ae087

        SHA512

        7f24e6f61a86314e91275d4492b74659ca34f036fb32c20eccaebd68410a228dae3d1bca2f6faa74933692b50a19aca693b3c5ca803c3717175e19b58d1ba6e6

      • \Users\Public\vbc.exe
        MD5

        1c68b56f273eab047eccce3cbad492a5

        SHA1

        76598e8315496d2bfcaa35edd12f521483ff5c31

        SHA256

        6961aeab02e7dafda1e2f16e9ec88fd5dce6199925a71f22657a2c48627ae087

        SHA512

        7f24e6f61a86314e91275d4492b74659ca34f036fb32c20eccaebd68410a228dae3d1bca2f6faa74933692b50a19aca693b3c5ca803c3717175e19b58d1ba6e6

      • memory/476-17-0x0000000000CE0000-0x0000000000CE1000-memory.dmp
        Filesize

        4KB

      • memory/476-18-0x00000000008F0000-0x00000000008FE000-memory.dmp
        Filesize

        56KB

      • memory/476-11-0x0000000000000000-mapping.dmp
      • memory/476-19-0x0000000004F10000-0x0000000004F65000-memory.dmp
        Filesize

        340KB

      • memory/476-14-0x000000006C7D0000-0x000000006CEBE000-memory.dmp
        Filesize

        6.9MB

      • memory/476-15-0x00000000010B0000-0x00000000010B1000-memory.dmp
        Filesize

        4KB

      • memory/752-5-0x0000000075251000-0x0000000075253000-memory.dmp
        Filesize

        8KB

      • memory/1116-27-0x0000000000000000-mapping.dmp
      • memory/1116-33-0x0000000001EC0000-0x0000000001F50000-memory.dmp
        Filesize

        576KB

      • memory/1116-30-0x00000000005E0000-0x00000000005F8000-memory.dmp
        Filesize

        96KB

      • memory/1116-32-0x0000000001FF0000-0x00000000022F3000-memory.dmp
        Filesize

        3.0MB

      • memory/1116-31-0x00000000000F0000-0x0000000000119000-memory.dmp
        Filesize

        164KB

      • memory/1268-26-0x00000000074E0000-0x0000000007674000-memory.dmp
        Filesize

        1.6MB

      • memory/1268-34-0x0000000004A10000-0x0000000004ACA000-memory.dmp
        Filesize

        744KB

      • memory/1580-25-0x00000000002F0000-0x0000000000301000-memory.dmp
        Filesize

        68KB

      • memory/1580-24-0x0000000000820000-0x0000000000B23000-memory.dmp
        Filesize

        3.0MB

      • memory/1580-21-0x000000000041D060-mapping.dmp
      • memory/1580-20-0x0000000000400000-0x0000000000429000-memory.dmp
        Filesize

        164KB

      • memory/2000-29-0x0000000000000000-mapping.dmp
      • memory/2016-6-0x000007FEF6510000-0x000007FEF678A000-memory.dmp
        Filesize

        2.5MB

      • memory/2044-2-0x000000002F1D1000-0x000000002F1D4000-memory.dmp
        Filesize

        12KB

      • memory/2044-3-0x0000000071671000-0x0000000071673000-memory.dmp
        Filesize

        8KB

      • memory/2044-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
        Filesize

        64KB